1awstats_selinux(8)          SELinux Policy awstats          awstats_selinux(8)
2
3
4

NAME

6       awstats_selinux  -  Security Enhanced Linux Policy for the awstats pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  awstats  processes  via  flexible
11       mandatory access control.
12
13       The  awstats processes execute with the awstats_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep awstats_t
20
21
22

ENTRYPOINTS

24       The  awstats_t  SELinux type can be entered via the awstats_exec_t file
25       type.
26
27       The default entrypoint paths for the awstats_t domain are  the  follow‐
28       ing:
29
30       /usr/share/awstats/tools/.+.pl
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       awstats  policy  is very flexible allowing users to setup their awstats
40       processes in as secure a method as possible.
41
42       The following process types are defined for awstats:
43
44       awstats_t
45
46       Note: semanage permissive -a awstats_t can be used to make the  process
47       type  awstats_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  awstats
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run awstats with the tightest access possi‐
56       ble.
57
58
59
60       If you want to determine whether awstats can purge httpd log files, you
61       must  turn  on  the awstats_purge_apache_log_files boolean. Disabled by
62       default.
63
64       setsebool -P awstats_purge_apache_log_files 1
65
66
67
68       If you want to allow all domains to use other domains file descriptors,
69       you must turn on the allow_domain_fd_use boolean. Enabled by default.
70
71       setsebool -P allow_domain_fd_use 1
72
73
74
75       If  you want to allow sysadm to debug or ptrace all processes, you must
76       turn on the allow_ptrace boolean. Disabled by default.
77
78       setsebool -P allow_ptrace 1
79
80
81
82       If you want to allow all domains to have the kernel load  modules,  you
83       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
84       default.
85
86       setsebool -P domain_kernel_load_modules 1
87
88
89
90       If you want to allow all domains to execute in fips_mode, you must turn
91       on the fips_mode boolean. Enabled by default.
92
93       setsebool -P fips_mode 1
94
95
96
97       If you want to enable reading of urandom for all domains, you must turn
98       on the global_ssp boolean. Disabled by default.
99
100       setsebool -P global_ssp 1
101
102
103

MANAGED FILES

105       The SELinux process type awstats_t can manage files  labeled  with  the
106       following file types.  The paths listed are the default paths for these
107       file types.  Note the processes UID still need to have DAC permissions.
108
109       awstats_tmp_t
110
111
112       awstats_var_lib_t
113
114            /var/lib/awstats(/.*)?
115
116       initrc_tmp_t
117
118
119       mnt_t
120
121            /mnt(/[^/]*)
122            /mnt(/[^/]*)?
123            /rhev(/[^/]*)?
124            /media(/[^/]*)
125            /media(/[^/]*)?
126            /etc/rhgb(/.*)?
127            /media/.hal-.*
128            /net
129            /afs
130            /rhev
131            /misc
132
133       tmp_t
134
135            /tmp
136            /usr/tmp
137            /var/tmp
138            /tmp-inst
139            /var/tmp-inst
140            /var/tmp/vi.recover
141
142

FILE CONTEXTS

144       SELinux requires files to have an extended attribute to define the file
145       type.
146
147       You can see the context of a file using the -Z option to ls
148
149       Policy  governs  the  access  confined  processes  have to these files.
150       SELinux awstats policy is very flexible allowing users to  setup  their
151       awstats processes in as secure a method as possible.
152
153       STANDARD FILE CONTEXT
154
155       SELinux  defines  the file context types for the awstats, if you wanted
156       to store files with these types in a diffent paths, you need to execute
157       the  semanage  command  to  sepecify  alternate  labeling  and then use
158       restorecon to put the labels on disk.
159
160       semanage  fcontext   -a   -t   awstats_var_lib_t   '/srv/myawstats_con‐
161       tent(/.*)?'
162       restorecon -R -v /srv/myawstats_content
163
164       Note:  SELinux  often  uses  regular expressions to specify labels that
165       match multiple files.
166
167       The following file types are defined for awstats:
168
169
170
171       awstats_exec_t
172
173       - Set files with the awstats_exec_t type, if you want to transition  an
174       executable to the awstats_t domain.
175
176
177
178       awstats_tmp_t
179
180       -  Set  files with the awstats_tmp_t type, if you want to store awstats
181       temporary files in the /tmp directories.
182
183
184
185       awstats_var_lib_t
186
187       - Set files with the awstats_var_lib_t type, if you want to  store  the
188       awstats files under the /var/lib directory.
189
190
191
192       Note:  File context can be temporarily modified with the chcon command.
193       If you want to permanently change the file context you need to use  the
194       semanage fcontext command.  This will modify the SELinux labeling data‐
195       base.  You will need to use restorecon to apply the labels.
196
197

COMMANDS

199       semanage fcontext can also be used to manipulate default  file  context
200       mappings.
201
202       semanage  permissive  can  also  be used to manipulate whether or not a
203       process type is permissive.
204
205       semanage module can also be used to enable/disable/install/remove  pol‐
206       icy modules.
207
208       semanage boolean can also be used to manipulate the booleans
209
210
211       system-config-selinux is a GUI tool available to customize SELinux pol‐
212       icy settings.
213
214

AUTHOR

216       This manual page was auto-generated using sepolicy manpage .
217
218

SEE ALSO

220       selinux(8), awstats(8), semanage(8), restorecon(8), chcon(1)  ,  setse‐
221       bool(8)
222
223
224
225awstats                            15-06-03                 awstats_selinux(8)
Impressum